Searched refs:hash (Results 126 - 150 of 1191) sorted by relevance

1234567891011>>

/linux-master/arch/powerpc/kernel/vdso/
H A Dvdso64.lds.S22 .hash : { *(.hash) } :text
23 .gnu.hash : { *(.gnu.hash) }
/linux-master/drivers/crypto/xilinx/
H A Dzynqmp-sha.c7 #include <crypto/hash.h>
8 #include <crypto/internal/hash.h>
46 static int zynqmp_sha_init_tfm(struct crypto_shash *hash) argument
48 const char *fallback_driver_name = crypto_shash_alg_name(hash);
49 struct zynqmp_sha_tfm_ctx *tfm_ctx = crypto_shash_ctx(hash);
50 struct shash_alg *alg = crypto_shash_alg(hash);
64 hash->descsize += crypto_shash_descsize(tfm_ctx->fbk_tfm);
69 static void zynqmp_sha_exit_tfm(struct crypto_shash *hash) argument
71 struct zynqmp_sha_tfm_ctx *tfm_ctx = crypto_shash_ctx(hash);
/linux-master/net/batman-adv/
H A Doriginator.h70 * batadv_choose_orig() - Return the index of the orig entry in the hash table
72 * @size: the size of the hash table
74 * Return: the hash index where the object represented by @data should be
79 u32 hash = 0; local
81 hash = jhash(data, ETH_ALEN, hash);
82 return hash % size;
/linux-master/arch/riscv/kernel/
H A Dvmlinux.lds.S146 .hash : { *(.hash) }
147 .gnu.hash : { *(.gnu.hash) }
/linux-master/arch/s390/kernel/vdso32/
H A Dvdso32.lds.S21 .hash : { *(.hash) } :text
22 .gnu.hash : { *(.gnu.hash) }
/linux-master/arch/s390/kernel/vdso64/
H A Dvdso64.lds.S21 .hash : { *(.hash) } :text
22 .gnu.hash : { *(.gnu.hash) }
/linux-master/crypto/
H A Dshash.c17 #include "hash.h"
146 struct crypto_shash *hash = __crypto_shash_cast(tfm); local
147 struct shash_alg *alg = crypto_shash_alg(hash);
149 alg->exit_tfm(hash);
154 struct crypto_shash *hash = __crypto_shash_cast(tfm); local
155 struct shash_alg *alg = crypto_shash_alg(hash);
158 hash->descsize = alg->descsize;
160 shash_set_needkey(hash, alg);
168 err = alg->init_tfm(hash);
173 if (WARN_ON_ONCE(hash
254 crypto_clone_shash(struct crypto_shash *hash) argument
[all...]
H A Djitterentropy-kcapi.c40 #include <crypto/hash.h>
152 * Insert the time stamp into the hash context representing the pool.
225 struct crypto_shash *hash; local
235 * Jitter RNG's unpredictable behavior. If we have a slower hash
240 hash = crypto_alloc_shash(JENT_CONDITIONING_HASH, 0, 0);
241 if (IS_ERR(hash)) {
243 return PTR_ERR(hash);
245 rng->tfm = hash;
247 size = sizeof(struct shash_desc) + crypto_shash_descsize(hash);
254 sdesc->tfm = hash;
[all...]
/linux-master/kernel/locking/
H A Dqspinlock_paravirt.h6 #include <linux/hash.h>
152 * Lock and MCS node addresses hash table for fast lookup
157 * Dynamically allocate a hash table big enough to hold at least 4X the
159 * granularity. So the minimum number of hash buckets should be at least
179 * Allocate memory for the PV qspinlock hash buckets
203 #define for_each_hash_entry(he, offset, hash) \
204 for (hash &= ~(PV_HE_PER_LINE - 1), he = &pv_lock_hash[hash], offset = 0; \
206 offset++, he = &pv_lock_hash[(hash + offset) & ((1 << pv_lock_hash_bits) - 1)])
210 unsigned long offset, hash local
238 unsigned long offset, hash = hash_ptr(lock, pv_lock_hash_bits); local
[all...]
/linux-master/io_uring/
H A Dtctx.c18 struct io_wq_hash *hash; local
23 hash = ctx->hash_map;
24 if (!hash) {
25 hash = kzalloc(sizeof(*hash), GFP_KERNEL);
26 if (!hash) {
30 refcount_set(&hash->refs, 1);
31 init_waitqueue_head(&hash->wait);
32 ctx->hash_map = hash;
36 data.hash
[all...]
/linux-master/drivers/net/ethernet/mellanox/mlx5/core/
H A Deswitch_offloads_termtbl.c24 u32 hash; local
26 hash = jhash_1word(flow_act->action, 0);
27 hash = jhash((const void *)&flow_act->vlan,
28 sizeof(flow_act->vlan), hash);
29 hash = jhash((const void *)&dest->vport.num,
30 sizeof(dest->vport.num), hash);
31 hash = jhash((const void *)&dest->vport.vhca_id,
32 sizeof(dest->vport.num), hash);
34 hash = jhash(flow_act->pkt_reformat,
36 hash);
[all...]
/linux-master/kernel/bpf/
H A Dhashtab.c73 * it is only safe to use raw spinlock for preallocated hash map on a RT kernel,
75 * after hash map was fully converted to use bpf_mem_alloc, there will be
76 * non-synchronous memory allocation for non-preallocated hash map, so it is
104 u32 n_buckets; /* number of hash buckets */
128 u32 hash; member in struct:htab_elem
151 struct bucket *b, u32 hash,
156 hash = hash & min_t(u32, HASHTAB_MAP_LOCK_MASK, htab->n_buckets - 1);
160 if (unlikely(__this_cpu_inc_return(*(htab->map_locked[hash])) != 1)) {
161 __this_cpu_dec(*(htab->map_locked[hash]));
150 htab_lock_bucket(const struct bpf_htab *htab, struct bucket *b, u32 hash, unsigned long *pflags) argument
173 htab_unlock_bucket(const struct bpf_htab *htab, struct bucket *b, u32 hash, unsigned long flags) argument
305 prealloc_lru_pop(struct bpf_htab *htab, void *key, u32 hash) argument
627 __select_bucket(struct bpf_htab *htab, u32 hash) argument
632 select_bucket(struct bpf_htab *htab, u32 hash) argument
638 lookup_elem_raw(struct hlist_nulls_head *head, u32 hash, void *key, u32 key_size) argument
655 lookup_nulls_elem_raw(struct hlist_nulls_head *head, u32 hash, void *key, u32 key_size, u32 n_buckets) argument
683 u32 hash, key_size; local
840 u32 hash, key_size; local
1001 alloc_htab_elem(struct bpf_htab *htab, void *key, void *value, u32 key_size, u32 hash, bool percpu, bool onallcpus, struct htab_elem *old_elem) argument
1105 u32 key_size, hash; local
1208 u32 key_size, hash; local
1277 u32 key_size, hash; local
1332 u32 key_size, hash; local
1414 u32 hash, key_size; local
1450 u32 hash, key_size; local
1602 u32 hash, key_size; local
[all...]
/linux-master/drivers/net/ethernet/mediatek/
H A Dmtk_ppe.c144 u32 hash; local
171 hash = (hv1 & hv2) | ((~hv1) & hv3);
172 hash = (hash >> 24) | ((hash & 0xffffff) << 8);
173 hash ^= hv1 ^ hv2 ^ hv3;
174 hash ^= hash >> 16;
175 hash <<= (ffs(eth->soc->hash_offset) - 1);
176 hash
617 __mtk_foe_entry_commit(struct mtk_ppe *ppe, struct mtk_foe_entry *entry, u16 hash) argument
683 u32 hash; local
698 mtk_foe_entry_commit_subflow(struct mtk_ppe *ppe, struct mtk_flow_entry *entry, u16 hash) argument
738 __mtk_ppe_check_skb(struct mtk_ppe *ppe, struct sk_buff *skb, u16 hash) argument
[all...]
/linux-master/include/crypto/
H A Dnhpoly1305.h3 * Common values and helper functions for the NHPoly1305 hash function.
9 #include <crypto/hash.h>
51 * NH_MESSAGE_BYTES. When nonzero, 'nh_hash' holds the partial NH hash.
59 __le64 hash[NH_NUM_PASSES]);
/linux-master/arch/parisc/boot/compressed/
H A Dvmlinux.lds.S102 *(.hash)
103 *(.gnu.hash)
/linux-master/arch/powerpc/boot/
H A DzImage.lds.S45 .hash : { *(.hash) }
/linux-master/drivers/md/
H A Ddm-ima.c15 #include <crypto/hash.h>
193 * when prefixing the hash value with the hash algorithm name. e.g. sha256:<hash_value>.
295 * to be called again, just the hash needs to be finalized.
321 * Finalize the table hash, and store it in table->md->ima.inactive_table.hash,
339 if (table->md->ima.active_table.hash != table->md->ima.inactive_table.hash)
340 kfree(table->md->ima.inactive_table.hash);
342 table->md->ima.inactive_table.hash
[all...]
/linux-master/arch/arm64/crypto/
H A Dnhpoly1305-neon-glue.c3 * NHPoly1305 - ��-almost-���-universal hash function for Adiantum
11 #include <crypto/internal/hash.h>
17 __le64 hash[NH_NUM_PASSES]);
76 MODULE_DESCRIPTION("NHPoly1305 ��-almost-���-universal hash function (NEON-accelerated)");
/linux-master/include/linux/
H A Dnvme-auth.h13 u8 hash; member in struct:nvme_dhchap_key
31 struct nvme_dhchap_key *nvme_auth_alloc_key(u32 len, u8 hash);
H A Dima.h25 bool hash, u8 *digest, size_t digest_len);
58 bool hash, u8 *digest,
55 ima_measure_critical_data(const char *event_label, const char *event_name, const void *buf, size_t buf_len, bool hash, u8 *digest, size_t digest_len) argument
/linux-master/arch/arm/crypto/
H A Dnhpoly1305-neon-glue.c3 * NHPoly1305 - ��-almost-���-universal hash function for Adiantum
11 #include <crypto/internal/hash.h>
17 __le64 hash[NH_NUM_PASSES]);
76 MODULE_DESCRIPTION("NHPoly1305 ��-almost-���-universal hash function (NEON-accelerated)");
/linux-master/arch/x86/crypto/
H A Dnhpoly1305-avx2-glue.c3 * NHPoly1305 - ��-almost-���-universal hash function for Adiantum
9 #include <crypto/internal/hash.h>
17 __le64 hash[NH_NUM_PASSES]);
77 MODULE_DESCRIPTION("NHPoly1305 ��-almost-���-universal hash function (AVX2-accelerated)");
H A Dnhpoly1305-sse2-glue.c3 * NHPoly1305 - ��-almost-���-universal hash function for Adiantum
9 #include <crypto/internal/hash.h>
17 __le64 hash[NH_NUM_PASSES]);
76 MODULE_DESCRIPTION("NHPoly1305 ��-almost-���-universal hash function (SSE2-accelerated)");
/linux-master/drivers/target/tcm_fc/
H A Dtfc_sess.c18 #include <linux/hash.h>
70 INIT_HLIST_HEAD(&tport->hash[i]);
155 * Sessions and hash lists are RCU-protected.
172 head = &tport->hash[ft_sess_hash(port_id)];
173 hlist_for_each_entry_rcu(sess, head, hash) {
194 struct hlist_head *head = &tport->hash[ft_sess_hash(sess->port_id)];
197 hlist_add_head_rcu(&sess->hash, head);
204 * Allocate session and enter it in the hash for the local port.
217 head = &tport->hash[ft_sess_hash(port_id)];
218 hlist_for_each_entry_rcu(sess, head, hash)
[all...]
/linux-master/tools/lib/bpf/
H A Dstrset.c42 struct hashmap *hash; local
48 hash = hashmap__new(strset_hash_fn, strset_equal_fn, set);
49 if (IS_ERR(hash))
53 set->strs_hash = hash;
68 * content already is in the hash map
70 err = hashmap__add(hash, off, off);

Completed in 199 milliseconds

1234567891011>>